Executive Summary

Informations
Name CVE-2013-0641 First vendor Publication 2013-02-13
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0641

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16296
 
Oval ID: oval:org.mitre.oval:def:16296
Title: Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.5.3, 10.x through 10.1.5, and 11.x through 11.0.1 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013, a different vulnerability than CVE-2013-0641
Description: Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0641
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21027
 
Oval ID: oval:org.mitre.oval:def:21027
Title: RHSA-2013:0551: acroread security update (Critical)
Description: Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013.
Family: unix Class: patch
Reference(s): RHSA-2013:0551-02
CVE-2013-0640
CVE-2013-0641
Version: 33
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23915
 
Oval ID: oval:org.mitre.oval:def:23915
Title: ELSA-2013:0551: acroread security update (Critical)
Description: Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013.
Family: unix Class: patch
Reference(s): ELSA-2013:0551-02
CVE-2013-0640
CVE-2013-0641
Version: 13
Platform(s): Oracle Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26112
 
Oval ID: oval:org.mitre.oval:def:26112
Title: SUSE-SU-2013:0349-1 -- Security update for acroread
Description: Acrobat Reader has been updated to 9.5.4 which fixes two critical security issues where attackers supplying PDFs could have caused code execution with acrobat. (CVE-2013-0640, CVE-2013-0641) More information can be found on: https://www.adobe.com/support/security/bulletins/apsb13-07.h tml <https://www.adobe.com/support/security/bulletins/apsb13-07. html>
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0349-1
CVE-2013-0640
CVE-2013-0641
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52
Application 35

Snort® IPS/IDS

Date Description
2016-11-11 Adobe Acrobat Reader XFA app.setTimeOut memory corruption attempt
RuleID : 40431 - Revision : 3 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader known malicious variable exploit attempt
RuleID : 28659 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader XML Java used in app.setTimeOut
RuleID : 28658 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader XFA app.setTimeOut memory corruption attempt
RuleID : 26021 - Revision : 13 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader known malicious variable exploit attempt
RuleID : 25819 - Revision : 12 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader known malicious variable exploit attempt
RuleID : 25818 - Revision : 12 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-151.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-03.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-130222.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-8474.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0551.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb13-07.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb13-07.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb13-07.nasl - Type : ACT_GATHER_INFO
2002-11-28 Name : Arbitrary code can be executed on the remote host through the VM.
File : smb_nt_ms02-052.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/422807
CONFIRM http://blogs.adobe.com/psirt/2013/02/adobe-reader-and-acrobat-vulnerability-r...
http://www.adobe.com/support/security/advisories/apsa13-02.html
http://www.adobe.com/support/security/bulletins/apsb13-07.html
GENTOO http://security.gentoo.org/glsa/glsa-201308-03.xml
MISC http://blog.fireeye.com/research/2013/02/in-turn-its-pdf-time.html
http://blogs.mcafee.com/mcafee-labs/digging-into-the-sandbox-escape-technique...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0551.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00024.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:23:29
  • Multiple Updates
2021-04-22 01:28:04
  • Multiple Updates
2020-05-23 00:35:51
  • Multiple Updates
2017-09-19 09:25:41
  • Multiple Updates
2014-06-14 13:34:27
  • Multiple Updates
2014-02-17 11:16:05
  • Multiple Updates
2014-02-07 13:20:12
  • Multiple Updates
2014-01-19 21:29:10
  • Multiple Updates
2013-11-04 21:25:09
  • Multiple Updates
2013-10-11 13:25:35
  • Multiple Updates
2013-05-10 22:28:28
  • Multiple Updates
2013-03-06 13:19:03
  • Multiple Updates
2013-02-23 13:21:57
  • Multiple Updates
2013-02-15 13:20:43
  • Multiple Updates
2013-02-14 21:21:54
  • Multiple Updates
2013-02-14 13:25:14
  • First insertion